summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorVincent Blut <vincent.debian@free.fr>2023-11-22 22:20:11 +0100
committerVincent Blut <vincent.debian@free.fr>2023-11-22 22:20:11 +0100
commit18e598aec51b06208f92646bd4817c3611f5cd3b (patch)
treec8eacc52ad43d376dac81981a84373f4bd0b6637
parent23d1f0dc70b15cfed36e072a38fead99f3e36041 (diff)
Debianize chronyd-restricted.service
Forwarded: not-needed Last-Update: 2023-08-09 Last-Update: 2023-08-09 Gbp-Pq: Name debianize-chronyd-restricted-unit-file.patch
-rw-r--r--examples/chronyd-restricted.service6
1 files changed, 3 insertions, 3 deletions
diff --git a/examples/chronyd-restricted.service b/examples/chronyd-restricted.service
index 30ba7d9..d89f9d3 100644
--- a/examples/chronyd-restricted.service
+++ b/examples/chronyd-restricted.service
@@ -14,10 +14,10 @@ ConditionCapability=CAP_SYS_TIME
[Service]
Type=forking
PIDFile=/run/chrony/chronyd.pid
-EnvironmentFile=-/etc/sysconfig/chronyd
-ExecStart=/usr/sbin/chronyd -U $OPTIONS
+EnvironmentFile=-/etc/default/chrony
+ExecStart=/usr/sbin/chronyd -U $DAEMON_OPTS
-User=chrony
+User=_chrony
LogsDirectory=chrony
LogsDirectoryMode=0750
RuntimeDirectory=chrony